White Paper. Citrix Solutions for Complying with PCI-DSS. Ensuring Protection of Web Applications and Privacy of Cardholder Information

Size: px
Start display at page:

Download "White Paper. Citrix Solutions for Complying with PCI-DSS. Ensuring Protection of Web Applications and Privacy of Cardholder Information"

Transcription

1 White Paper Citrix Solutions for Complying with PCI-DSS Ensuring Protection of Web Applications and Privacy of Cardholder Information

2 Table of Contents Overview... 3 A Tale of Abandonment, Missed Opportunities and Fraud... 3 Guarding Against Credit Card Fraud... 4 Whom Does PCI-DSS Apply to?... 4 What are the Elements of PCI-DSS?... 4 Build and Maintain a Secure Network Protect Cardholder Data Maintain a Vulnerability Management Program Implement Strong Access Control Measures Regularly Monitor and Test Networks Maintain an Information Security Policy Web Application Controls Specifi c to PCI-DSS... 5 Recommendations... 7 Citrix Solutions... 7

3 Overview The Payment Card Industry Data Security Standard (PCI-DSS) is a global standard governed by the major credit card companies. The standard comprises a set of directives for entities that handle credit cards, with the goal of reducing fraud. PCI-DSS presents the framework for protecting sensitive cardholder and authentication data, providing fi nancial benefi ts to organisations that are in compliance. Citrix Application Firewall, along with other Citrix solutions, provide a strong platform for compliance with PCI-DSS application security requirements and overall protection of critical Web applications. A Tale of Abandonment, Missed Opportunities and Fraud 40% of shoppers have abandoned an online transaction due to concerns over credit card fraud. 32% of survey respondents would spend a greater percentage of their holiday shopping budget online if they had greater trust in the retailer (buysafe, 2006). A recent Forrester Research report predicted online holiday spending would rise by 23% in One in three (30%) of online adults, however, said security fears compelled them to shop less online or not at all during the 2006 holiday season. One in fi ve (20%) online adults said Internet security had them very concerned or extremely concerned during the 2006 holiday season. Those concerns ran highest among those 55 and older (31% said they were very or extremely concerned) (Business Software Alliance (BSA), 2006). More than half of all Australians say their top security fears are about people accessing or misusing their personal details as well as credit/debit card fraud. (Australian Associated Press, 2006). Companies spent nearly $5 million on average, and 30% more, in 2006 than in 2005 to recover when corporate data was lost or stolen, according to a new study from the Poneman Institute. Gartner Group (2006) predicted online retailers would lose nearly $500 million in sales during the 2006 holiday shopping season due to fraud and suspect transactions. Fear of credit card fraud keeps consumers from utilising Web applications for fi nancial transactions and results in reduced sales for retailers. Lack of trust in the Web requires direct human interaction for all sales, resulting in higher transaction costs. Fraud-related costs are a signifi cant drag on profi tability and productivity for fi nancial institutions. Any way you look at it, credit card fraud erodes customer confi dence, increases costs and diminishes the benefi ts of ubiquitous e-commerce. It s a problem recognised by the credit card companies and policed by auditors through PCI-DSS v1.1. 3

4 Guarding Against Credit Card Fraud On September 7, 2006, the leading global Payment Card Industry (PCI) vendors offi cially joined together to form the PCI Security Standards Council. This council, comprised of American Express, Discover Financial Services, JCB, MasterCard Worldwide and Visa International, is focused on defi ning security requirements that protect sensitive cardholder data. First introduced in January 2005, the PCI-DSS provides a single global security standard that provides specifi c technical guidance for protecting cardholder interests. The fi rst initiative of the new PCI Security Standards Council was to update this standard. Three new signifi cant points have been addressed in PCI-DSS v1.1: The unifi cation of PCI vendors to develop a single set of global requirements Specifi c recognition of the unique security needs of Web applications Increased requirements for hosting providers This whitepaper clarifi es the newly mandated PCI-DSS requirements for protecting sensitive cardholder data delivered through Web applications. Whom does PCI-DSS apply to? The PCI-DSS standard is aimed at online merchants, fi nancial institutions, credit and debit card processors, card companies and endpoint POS terminals. According to the v1.1 specifi cation: PCI-DSS requirements are applicable if a Primary Account Number (PAN) is stored, processed, or transmitted. If a PAN is not stored, processed, or transmitted, PCI-DSS requirements do not apply. If your organisation directly interacts with, or supports, online credit card transactions via a Web-based application or interface, PCI requirements must be complied with. What are the Elements of PCI-DSS? The PCI-DSS defi nes 12 high-level requirements in the following six categories: Build and Maintain a Secure Network Requirement 1: Install and maintain a fi rewall confi guration to protect cardholder data Requirement 2: Do not use vendor-supplied defaults for system passwords and other security parameters Protect Cardholder Data Requirement 3: Protect stored cardholder data Requirement 4: Encrypt transmission of cardholder data across open, public networks Maintain a Vulnerability Management Program Requirement 5: Use and regularly update anti-virus software Requirement 6: Develop and maintain secure systems and applications Implement Strong Access Control Measures Requirement 7: Restrict access to cardholder data by business need-to-know Requirement 8: Assign a unique ID to each person with computer access Requirement 9: Restrict physical access to cardholder data Regularly Monitor and Test Networks Requirement 10: Track and monitor all access to network resources and cardholder data Requirement 11: Regularly test security systems and processes Maintain an Information Security Policy Requirement 12: Maintain a policy that addresses information security PCI-DSS presents the framework and standard for protecting cardholder and sensitive authentication data with the ultimate goal of limiting access, controlling fraud and providing fi nancial benefi ts to organisations that are in compliance. 4

5 Web Application Controls Specifi c to PCI-DSS To support the specifi c interests and unique risks associated with Web applications, PCI-DSS v1.1 expands on existing requirements and introduces new requirements. The following considerations highlight several of the requirements and proposed controls specifi c to web application environments Justifi cation and documentation for any available protocols besides hypertext transfer protocol (HTTP), and secure sockets layer (SSL), secure shell (SSH), and virtual private network (VPN). The PCI-DSS mandates that organisations build and maintain a secure network by using core Web protocols and VPN technologies to deliver and secure cardholder data across networks. Citrix Application Firewall and Citrix NetScaler appliances restrict access to applications and data by allowing only the use of approved protocols and methods. 3.3 Mask PAN when displayed (the fi rst six and last four digits are the maximum number of digits to be displayed). Citrix Application Firewall is easily confi gured to mask individual and multiple Primary Account Numbers. Citrix Application Firewall prevents the leakage of sensitive cardholder data, regardless of programmer oversight, logic fl aws or targeted attacks. It masks or blocks the PAN, preventing it from ever being returned to the user, maliciously or accidentally. 3.5 Protect encryption keys used for encryption of cardholder data against both disclosure and misuse Restrict access to keys to the fewest number of custodians necessary Store keys securely in the fewest possible locations and forms. The protection of encryption keys is paramount to maintaining the confi dentiality of encrypted cardholder data. If an encryption key can be uncovered, all previous, current and future transactions that use the key can be decrypted and disclosed as clear text. Citrix NetScaler, Citrix Application Firewall and Citrix Application Gateway solutions securely maintain the certifi cates and encryption keys used for SSL/TLS, and can SSL-enable applications that were not designed to use secure network protocols. Cryptographic protection standards such as FIPS have proven to be a best practice for fi nancial organisations that require strong key protection, and will be a consideration in PCI-DSS compliance. All Citrix appliances are available in FIPS compliant versions. 4.1 Use strong cryptography and security protocols such as secure sockets layer (SSL) / transport layer security (TLS) and Internet protocol security (IPSEC) to safeguard sensitive cardholder data during transmission over open, public networks. In addition to the protection of encryption keys, Citrix Application Firewall inspects the contents of SSL/TLSencrypted sessions, ensuring session validity and blocking attacks -Network fi rewalls and Intrusion Protection Systems (IPS) cannot see inside an SSL session. 5.2 Ensure that all anti-virus mechanisms are current, actively running, and capable of generating audit logs. When using technologies that provide direct access to applications, especially client/server applications, it is imperative that the client machine be free from malware. Before access is allowed, Citrix SmartAccess automatically assures that minimum defi ned client security requirements have been met, contextually allowing application usage by clients that have been determined through policy to be trusted. 5

6 6.5 Develop all Web applications based on secure coding guidelines such as the Open Web Application Security Project guidelines. Review custom application code to identify coding vulnerabilities. Cover prevention of common coding vulnerabilities in software development processes, to include the following: Unvalidated input Broken access control (for example, malicious use of user IDs) Broken authentication and session management (use of account credentials and session cookies) Cross-site scripting (XSS) attacks Buffer overfl ows Injection fl aws (for example, structured query language (SQL) injection) Improper error handling Insecure storage Denial of service Insecure confi guration management Secure coding practices and code review are core elements of a security-oriented application development lifecycle. However, they re not enough. The threat vectors and application-layer attacks presented in Section 6 are common vulnerabilities that competent application developers have known how to prevent for years. But these common vulnerabilities continue to be regularly discovered even in major commercial applications. Human error, rushed patches, application interoperability, new attack methods and constantly evolving best practices make it highly likely that a critical vulnerability exists within a complex and highly customised Web application. And all it takes is one vulnerability to cause devastating data loss and compromise. 6.6 Ensure that all Web-facing applications are protected against known attacks by applying either of the following methods: Having all custom application code reviewed for common vulnerabilities by an organisation that specialises in application security Installing an application layer fi rewall in front of Web-facing applications. Note: This method is considered a best practice until June 30, 2008, after which it becomes a requirement. Today s highly dynamic and complex Web applications require the protection of Citrix Application Firewall. While code review is always recommended, it is important to remember that the results of a code review are only valid until: a) the code changes in any way; or b) a new attack vector leads to an update of code review best practices. The active protection afforded by Citrix Application Firewall prevents both known and unknown attacks, and is proven to be the most effi cient and cost-effective means for protecting custom Web applications. This is why the PCI-DSS specifi cation is mandating the implementation of an application-layer fi rewall as of June 30, 2008 and recommending it as a best practice today. In addition, the requirements for strong access control and audit information presented in Requirement 8: Assign a unique ID to each person with computer access can be fulfi lled and enforced through the implementation of Citrix Application Firewall. Citrix Application Firewall blocks these common vulnerabilities in both well-characterised and custom applications, complementing and enforcing secure coding best practices. Since Citrix Application Firewall only allows known good behavior, even new attacks are blocked without requiring new signatures or updates. Your data remains protected while other vendors scramble to release patches and hotfi xes. 6

7 Recommendations Organisations subject to compliance with PCI-DSS v1.1 should take the following steps to ensure conformance of Web application interests: Review the objectives of the PCI Security Standards Council and the PCI-DSS standard at pcisecuritystandards.org/ Discuss governance, risk and compliance objectives with auditors, risk management and security offi cers, businessline management, Information Technology management and senior organisational management Institute recommended best practices for compliance with PCI-DSS requirements, including the installation of Citrix Application Firewall in front of Web-facing applications Perform active assessments and review audit logs to assure that policy objectives are being complied with Citrix Application Firewall Citrix Application Firewall is a high-performance, hardened security appliance that blocks all known and unknown attacks against Web and Web Services applications. Citrix Application Firewall enforces a positive security model that permits only correct application behavior, without relying on attack signatures. Application Firewall analyses all bi-directional traffi c, including SSL-encrypted communications, protecting against 16 classes of Web application vulnerabilities without any modifi cation to applications. Citrix Application Firewall is available as a family of purpose-built appliances that meet any deployment need, and in two software editions offering upgrade options as threats, applications and defenses become more complex. Citrix NetScaler Citrix NetScaler optimises the delivery of web applications improving performance up to 5x, increasing security, and increasing web server capacity with lowerw costs ensuring the best total cost of ownership (TCO), security, availability, and performance for web applications. Citrix NetScaler combines high-speed load balancing and content switching with state-ofthe-art application acceleration, layer 4-7 traffi c management, data compression, static and dynamic content caching, SSL acceleration, numerous network optimisations, and robust application security into a single, tightly integrated solution. Deployed in front of both web- and application servers, Citrix NetScaler signifi cantly reduces processing overhead, reducing hardware and compresses data, reducing bandwidth costs. Citrix Access Gateway Citrix Access Gateway products are universal SSL VPN appliances providing a secure, always-on, single pointof-access to an organisation s applications and data. A comprehensive range of appliances and editions allow Access Gateway to meet the needs of any size organisation, from small businesses to the most demanding global enterprises. Application Firewall is deployable alone or with Citrix NetScaler application delivery systems to deliver the combined benefi ts of application optimisation and comprehensive protection. 7

8 Citrix Worldwide Worldwide Headquarters Citrix Systems, Inc. 851 West Cypress Creek Road Fort Lauderdale, FL 33309, USA Tel: +1 (800) Tel: +1 (954) European Headquarters Citrix Systems International GmbH Rheinweg Schaffhausen Switzerland Tel: +41 (0) European Subsidiaries Citrix Systems GmbH Am Söldnermoos Hallbergmoos/München Germany Tel: +49 (0) Citrix Systèmes SARL 7, place de la Défense Paris la Défense 4 Cedex France Tel: +33 (0) Citrix Systems UK Limited Chalfont Park House, Chalfont Park Chalfont St. Peter Gerrards Cross Buckinghamshire, SL9 0DZ United Kingdom Tel: +44 (0) Notice The information in this publication is subject to change without notice. THIS PUBLICATION IS PROVIDED AS IS WITHOUT WARRANTIES OF ANY KIND, EXPRESSED OR IMPLIED, INCLUDING ANY WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT. CITRIX SYSTEMS, INC. ( CITRIX ), SHALL NOT BE LIABLE FOR TECHNICAL OR EDITORIAL ERRORS OR OMISSIONS CONTAINED HEREIN, NOR FOR DIRECT, INCIDENTAL, CONSEQUENTIAL OR ANY OTHER DAMAGES RESULTING FROM THE FURNISHING, PERFORMANCE, OR USE OF THIS PUBLICATION, EVEN IF CITRIX HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES IN ADVANCE. THE USE CASES IN THIS PAPER ARE PROVIDED ONLY AS POTENTIAL EXAMPLES AND YOUR ACTUAL COSTS AND RESULTS MAY VARY. Citrix Systems Benelux Clarissenhof 3c, 4133 AB Vianen Netherlands Tel: +31 (347) Citrix Systems Nordic Kalkbrænderiløbskaj Copenhagen Ø Denmark Tel: Asia Pacifi c About Citrix Citrix Systems, Inc. (Nasdaq:CTXS) is the global leader and the most trusted name in application delivery infrastructure. More than 200,000 organisations worldwide rely on Citrix to deliver any application to users anywhere with the best performance, highest security, and lowest cost. Citrix customers include 100% of the Fortune 100 companies and 98% of the Fortune Global 500, as well as hundreds of thousands of small businesses and prosumers. Citrix has approximately 6,200 channel and alliance partners in more than 100 countries. Annual revenue in 2006 was $1.1 billion Citrix Systems, Inc. All rights reserved. Citrix, NetScaler, Citrix Application Firewall, Citrix SmartAccess and Citrix Application Gateway are trademarks of Citrix Systems, Inc. and/or one or more of its subsidiaries, and may be registered in the United States Patent and Trademark Offi ce and in other countries. UNIX is a registered trademark of The Open Group in the U.S. and other countries. Microsoft Windows and Windows Server are registered trademarks of Microsoft Corporation in the U.S. and/or other countries. All other trademarks and registered trademarks are property of their respective owners. EM-UK /07 Citrix Systems Hong Kong Ltd. Suite 3201, 32nd Floor One International Finance Centre 1 Harbour View Street Central, Hong Kong Tel: Citrix Online Division 5385 Hollister Avenue Santa Barbara, CA Tel: +1 (805)

Citrix Solutions for Complying with PCI-DSS ENSURING PROTECTION OF WEB APPLICATIONS AND PRIVACY OF CARDHOLDER INFORMATION

Citrix Solutions for Complying with PCI-DSS ENSURING PROTECTION OF WEB APPLICATIONS AND PRIVACY OF CARDHOLDER INFORMATION W H I T E P A P E R Citrix Solutions for Complying with PCI-DSS ENSURING PROTECTION OF WEB APPLICATIONS AND PRIVACY OF CARDHOLDER INFORMATION Table of Contents 2 Overview 2 A Tale of Abandonment, Missed

More information

Advanced virtualization management for Hyper-V and System Center environments

Advanced virtualization management for Hyper-V and System Center environments Advanced virtualization management for and System Center environments Microsoft extends the management capabilities of and System Center Virtual Machine Manager giving Microsoft customers a scalable, advanced

More information

The Citrix guide to desktop virtualisation

The Citrix guide to desktop virtualisation The Citrix guide to desktop virtualisation Market overview Desktop virtualisation is a relatively new technology that has been receiving a lot of press attention. Confusingly for those less familiar with

More information

Application Security WHY NETWORK FIREWALLS AND INTRUSION PREVENTION SYSTEMS AREN T ENOUGH

Application Security WHY NETWORK FIREWALLS AND INTRUSION PREVENTION SYSTEMS AREN T ENOUGH W H I T E P A P E R Application Security WHY NETWORK FIREWALLS AND INTRUSION PREVENTION SYSTEMS AREN T ENOUGH Table of Contents 2 Network Firewalls: Notable Facts Why that s good Why that s not good enough

More information

Accelerated application performance. Comprehensive application security

Accelerated application performance. Comprehensive application security Citrix NetScaler Product Overview Application Delivery System integrating comprehesive application acceleration, traffi c management, security and performance and visibility Citrix NetScaler web application

More information

How To Install A Citrix Netscaler On A Pc Or Mac Or Ipad (For A Web Browser) With A Certificate Certificate (For An Ipad) On A Netscaler (For Windows) With An Ipro (For

How To Install A Citrix Netscaler On A Pc Or Mac Or Ipad (For A Web Browser) With A Certificate Certificate (For An Ipad) On A Netscaler (For Windows) With An Ipro (For Deployment Guide Deployment Guide VeriSign Certificate Authority Citrix NetScaler SSL Deployment Guide Notice: The information in this publication is subject to change without notice. THIS PUBLICATION

More information

PCI DSS success: Achieving compliance and increasing Web application availability

PCI DSS success: Achieving compliance and increasing Web application availability White paper PCI DSS success: Achieving compliance and increasing Web application availability Protecting Web applications and cardholder information Table of contents Introduction... 1 The business challenge...

More information

Passing PCI Compliance How to Address the Application Security Mandates

Passing PCI Compliance How to Address the Application Security Mandates Passing PCI Compliance How to Address the Application Security Mandates The Payment Card Industry Data Security Standards includes several requirements that mandate security at the application layer. These

More information

Features of a comprehensive application security solution

Features of a comprehensive application security solution WHITE PAPER Citrix NetScaler Features of a comprehensive application security solution The comprehensive security features of Citrix NetScaler protect against DoS/DDoS, deliver intrusion filtering capabilities

More information

Benefits of Citrix NetScaler for Ajax Applications

Benefits of Citrix NetScaler for Ajax Applications Benefits of Citrix NetScaler for Ajax Applications W H I T E P A P E R Table of Contents 2 Ajax and Web Applications 2 What is Ajax? 3 Ajax and Citrix NetScaler 4 Improving Data Center Efficiency Request

More information

White paper. Keys to SAP application acceleration: advances in delivery systems.

White paper. Keys to SAP application acceleration: advances in delivery systems. White paper Keys to SAP application acceleration: advances in delivery systems. Table of contents The challenges of fast SAP application delivery...3 Solving the acceleration challenge: why traditional

More information

White paper. Load balancing basics. Updated 12-07

White paper. Load balancing basics. Updated 12-07 White paper Load balancing basics Updated 12-07 Table of Contents Overview Traditional load balancing... 3 Improving network traffic management... 4 Accelerating application performance... 4 Application-aware

More information

Citrix NetScaler and e-gaming data centres

Citrix NetScaler and e-gaming data centres and data centres www.citrix.com Introduction There is currently a boom in across most of Europe. Research has shown that the rise in internet sites for placing bets and the popularisation of playing games

More information

Barracuda Web Site Firewall Ensures PCI DSS Compliance

Barracuda Web Site Firewall Ensures PCI DSS Compliance Barracuda Web Site Firewall Ensures PCI DSS Compliance E-commerce sales are estimated to reach $259.1 billion in 2007, up from the $219.9 billion earned in 2006, according to The State of Retailing Online

More information

Application Template Deployment Guide

Application Template Deployment Guide DEPLOYMENT GUIDE NetScaler, Oracle EBS 12.1 Application Template Deployment Guide Oracle E-Business Suite 12.1 www.citrix.com DEPLOYMENT GUIDE NetScaler, Oracle EBS 12.1 Table of Contents Introduction...3

More information

7 Key Requirements for Secure Remote Access

7 Key Requirements for Secure Remote Access W H I T E P A P E R 7 Key Requirements for Secure Remote Access The world is more dynamic and unpredictable than ever before and market forces are driving change at an unprecedented rate across both business

More information

How Reflection Software Facilitates PCI DSS Compliance

How Reflection Software Facilitates PCI DSS Compliance Reflection How Reflection Software Facilitates PCI DSS Compliance How Reflection Software Facilitates PCI DSS Compliance How Reflection Software Facilitates PCI DSS Compliance In 2004, the major credit

More information

Deployment Guide ICA Proxy for XenApp

Deployment Guide ICA Proxy for XenApp Deployment Guide ICA Proxy for XenApp Access Gateway Enterprise Edition (NetScaler AGEE) www.citrix.com Table of Contents Introduction...3 Solution Requirements...4 Prerequisites...4 Network Diagram...5

More information

Web Application Vulnerabilities - A Primer

Web Application Vulnerabilities - A Primer W H I T E P A P E R A Practical Guide to Web Application Security Introduction Today, Web applications and sensitive corporate information are increasingly under attack by professional hackers. These antagonists

More information

Cloud Networking Services

Cloud Networking Services Cloud computing is a compelling way to deliver web-based and non-web-based applications that better utilize the physical infrastructure, while lowering costs by moving from silos of expensive customized

More information

DEPLOYMENT GUIDE XenApp, Avaya 1X Agent. Deployment Guide. Avaya 1X Agent. XenApp. www.citrix.com

DEPLOYMENT GUIDE XenApp, Avaya 1X Agent. Deployment Guide. Avaya 1X Agent. XenApp. www.citrix.com Deployment Guide Avaya 1X Agent XenApp www.citrix.com Table of Contents Introduction...3 Solution Requirements...4 Prerequisites...4 Usage Modes...4 Network Diagram...5 Compatibility Matrix...6 XenApp

More information

White paper. Microsoft and Citrix VDI: Virtual desktop implementation scenarios

White paper. Microsoft and Citrix VDI: Virtual desktop implementation scenarios White paper Microsoft and Citrix VDI: Virtual desktop implementation scenarios Table of contents Objective Microsoft VDI offering components High definition user experience...3 A very cost-effective and

More information

White Paper. Protecting Mobile Apps with Citrix XenMobile and MDX. citrix.com

White Paper. Protecting Mobile Apps with Citrix XenMobile and MDX. citrix.com Protecting Mobile Apps with Citrix XenMobile and MDX citrix.com Mobility is a top priority for organizations as more employees demand access to the apps and data that will make them productive. Employees

More information

Secure SSL, Fast SSL

Secure SSL, Fast SSL Citrix NetScaler and Thales nshield work together to protect encryption keys and accelerate SSL traffic With growing use of cloud-based, virtual, and multi-tenant services, customers want to utilize virtual

More information

Need to be PCI DSS compliant and reduce the risk of fraud?

Need to be PCI DSS compliant and reduce the risk of fraud? Need to be PCI DSS compliant and reduce the risk of fraud? NCR Security lessens your PCI compliance burden and protects the integrity of your network An NCR White Paper Experience a new world of interaction

More information

Visa U.S.A Cardholder Information Security Program (CISP) Payment Application Best Practices

Visa U.S.A Cardholder Information Security Program (CISP) Payment Application Best Practices This document is to be used to verify that a payment application has been validated against Visa U.S.A. Payment Application Best Practices and to create the Report on Validation. Please note that payment

More information

Extending Microsoft Hyper-V with Advanced Automation and Management from Citrix

Extending Microsoft Hyper-V with Advanced Automation and Management from Citrix Extending Microsoft Hyper-V with Advanced Automation and Management from Citrix August 2009 Table of Contents Introducing Citrix Essentials for Hyper-V 3 Challenges of Server Virtualization 3 Components

More information

PCI Compliance - A Realistic Approach. Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com

PCI Compliance - A Realistic Approach. Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com PCI Compliance - A Realistic Approach Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com What What is PCI A global forum launched in September 2006 for ongoing enhancement

More information

White paper. Rapidly Deliver Microsoft Offi ce 2007 with Citrix XenApp

White paper. Rapidly Deliver Microsoft Offi ce 2007 with Citrix XenApp White paper Rapidly Deliver Microsoft Offi ce 2007 with Citrix XenApp Table of contents Rapidly Deliver Microsoft Offi ce 2007 with Citrix XenApp Introduction... 3 Challenges of Installing Microsoft Offi

More information

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements I n t r o d u c t i o n The Payment Card Industry Data Security Standard (PCI DSS) was developed in 2004 by the PCI Security Standards

More information

Complying with PCI Data Security

Complying with PCI Data Security Complying with PCI Data Security Solution BRIEF Retailers, financial institutions, data processors, and any other vendors that manage credit card holder data today must adhere to strict policies for ensuring

More information

Citrix NetScaler Application Delivery Systems

Citrix NetScaler Application Delivery Systems P R O D U C T A N D F E A T U R E S O V E R V I E W NetScaler Application Delivery Systems A COMPLETE PRODUCT LINE OF INTEGRATED SOLUTIONS FOR APPLICATION ACCELERATION,TRAFFIC MANAGEMENT AND SECURITY NetScaler

More information

74% 96 Action Items. Compliance

74% 96 Action Items. Compliance Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on July 02, 2013 11:12 AM 1 74% Compliance 96 Action Items Upcoming 0 items About PCI DSS 2.0 PCI-DSS is a legal obligation mandated

More information

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst. 2010. Page 1 of 7 www.ecfirst.com

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst. 2010. Page 1 of 7 www.ecfirst.com Policy/Procedure Description PCI DSS Policies Install and Maintain a Firewall Configuration to Protect Cardholder Data Establish Firewall and Router Configuration Standards Build a Firewall Configuration

More information

PCI Data Security Standards (DSS)

PCI Data Security Standards (DSS) ENTERPRISE APPLICATION WHITELISTING SOLUTION Achieving PCI Compliance at the Point of Sale Using Bit9 Parity TM to Protect Cardholder Data PCI: Protecting Cardholder Data As the technology used by merchants

More information

Visa Asia Pacific Account Information Security (AIS) Program Payment Application Best Practices (PABP)

Visa Asia Pacific Account Information Security (AIS) Program Payment Application Best Practices (PABP) Visa Asia Pacific Account Information Security (AIS) Program Payment Application Best Practices (PABP) This document is to be used for payment application vendors to validate that the payment application

More information

PCI DSS and the A10 Solution

PCI DSS and the A10 Solution WHITE PAPER PCI DSS and the A10 Solution How Cloud Service Providers Can Achieve PCI Compliance with A10 Thunder ADC and vthunder Table of Contents The Challenge of PCI Compliance... 3 Overview of PCI

More information

Staying Ahead of the Hacker Curve Turn-key Web Application Security Solution

Staying Ahead of the Hacker Curve Turn-key Web Application Security Solution White Paper and Cenzic Staying Ahead of the Hacker Curve Turn-key Web Application Security Solution Website Testing / Vulnerability Scanning (Cenzic) & Web Application Firewall (Citrix) www.citrix.com

More information

Information Security Services. Achieving PCI compliance with Dell SecureWorks security services

Information Security Services. Achieving PCI compliance with Dell SecureWorks security services Information Security Services Achieving PCI compliance with Dell SecureWorks security services Executive summary In October 2010, the Payment Card Industry (PCI) issued the new Data Security Standard (DSS)

More information

White Paper. Guide to PCI Application Security Compliance for Merchants and Service Providers

White Paper. Guide to PCI Application Security Compliance for Merchants and Service Providers White Paper Guide to PCI Application Security Compliance for Merchants and Service Providers Contents Overview... 3 I. The PCI DSS Requirements... 3 II. Compliance and Validation Requirements... 4 III.

More information

Achieving PCI-Compliance through Cyberoam

Achieving PCI-Compliance through Cyberoam White paper Achieving PCI-Compliance through Cyberoam The Payment Card Industry (PCI) Data Security Standard (DSS) aims to assure cardholders that their card details are safe and secure when their debit

More information

KEYS TO ACCELERATING WEB APPLICATION DELIVERY

KEYS TO ACCELERATING WEB APPLICATION DELIVERY KEYS TO ACCELERATING WEB APPLICATION DELIVERY Citrix NetScaler TABLE OF CONTENTS Business Applications Are Essential Treat The Symptoms or Solve The Problem? Application Delivery as a Strategy Citrix NetScaler:

More information

The Benefits of Virtualizing Citrix XenApp with Citrix XenServer

The Benefits of Virtualizing Citrix XenApp with Citrix XenServer White Paper The Benefits of Virtualizing Citrix XenApp with Citrix XenServer This white paper will discuss how customers can achieve faster deployment, higher reliability, easier management, and reduced

More information

GFI White Paper PCI-DSS compliance and GFI Software products

GFI White Paper PCI-DSS compliance and GFI Software products White Paper PCI-DSS compliance and Software products The Payment Card Industry Data Standard () compliance is a set of specific security standards developed by the payment brands* to help promote the adoption

More information

WHITE PAPER. FortiWeb Web Application Firewall Ensuring Compliance for PCI DSS 6.5 and 6.6

WHITE PAPER. FortiWeb Web Application Firewall Ensuring Compliance for PCI DSS 6.5 and 6.6 WHITE PAPER FortiWeb Web Application Firewall Ensuring Compliance for PCI DSS 6.5 and 6.6 Ensuring compliance for PCI DSS 6.5 and 6.6 Page 2 Overview Web applications and the elements surrounding them

More information

PCI COMPLIANCE Protecting Against External Threats Protecting Against the Insider Threat

PCI COMPLIANCE Protecting Against External Threats Protecting Against the Insider Threat PCI COMPLIANCE Achieving Payment Card Industry (PCI) Data Security Standard Compliance With Lumension Security Vulnerability Management and Endpoint Security Solutions Cardholder Data at Risk While technology

More information

Achieving PCI Compliance Using F5 Products

Achieving PCI Compliance Using F5 Products Achieving PCI Compliance Using F5 Products Overview In April 2000, Visa launched its Cardholder Information Security Program (CISP) -- a set of mandates designed to protect its cardholders from identity

More information

PCI DSS FAQ. The twelve requirements of the PCI DSS are defined as follows:

PCI DSS FAQ. The twelve requirements of the PCI DSS are defined as follows: What is PCI DSS? PCI DSS is an acronym for Payment Card Industry Data Security Standards. PCI DSS is a global initiative intent on securing credit and banking transactions by merchants & service providers

More information

Citrix Access Gateway

Citrix Access Gateway F E A T U R E S O V E R V I E W Citrix Access Gateway Citrix Access Gateway is a universal SSL VPN appliance that combines the best features of IPSec and typical SSL VPNs without the costly and cumbersome

More information

Payment Card Industry Data Security Standard PCI-DSS #SA7D, Platform Database, Tuning & Security

Payment Card Industry Data Security Standard PCI-DSS #SA7D, Platform Database, Tuning & Security Payment Card Industry Data Security Standard PCI-DSS #SA7D, Platform Database, Tuning & Security John Mason Slides & Code - labs.fusionlink.com Blog - www.codfusion.com What is PCI-DSS? Created by the

More information

Securing Outlook Web Access (OWA) 2013 with NetScaler AppFirewall

Securing Outlook Web Access (OWA) 2013 with NetScaler AppFirewall Solution Guide Securing Outlook Web Access (OWA) 2013 with NetScaler AppFirewall Solution Guide This solution guide provides guidelines for securing Exchange 2013 Outlook Web Access (OWA) with NetScaler

More information

White paper. Improving visibility to user login experience with Citrix EdgeSight

White paper. Improving visibility to user login experience with Citrix EdgeSight White paper Improving visibility to user login experience with Citrix EdgeSight Table of contents Introduction...1 Citrix end-user experience monitoring service overview...2 The Presentation Server login

More information

How To Achieve Pca Compliance With Redhat Enterprise Linux

How To Achieve Pca Compliance With Redhat Enterprise Linux Achieving PCI Compliance with Red Hat Enterprise Linux June 2009 CONTENTS EXECUTIVE SUMMARY...2 OVERVIEW OF PCI...3 1.1. What is PCI DSS?... 3 1.2. Who is impacted by PCI?... 3 1.3. Requirements for achieving

More information

Table of Contents. Page 2/13

Table of Contents. Page 2/13 Page 1/13 Table of Contents Introduction...3 Top Reasons Firewalls Are Not Enough...3 Extreme Vulnerabilities...3 TD Ameritrade Security Breach...3 OWASP s Top 10 Web Application Security Vulnerabilities

More information

Becoming PCI Compliant

Becoming PCI Compliant Becoming PCI Compliant Jason Brown - brownj52@michigan.gov Enterprise Security Architect Enterprise Architecture Department of Technology, Management and Budget State of Michigan @jasonbrown17 History

More information

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures 1. Introduction 1.1. Purpose and Background 1.2. Central Coordinator Contact 1.3. Payment Card Industry Data Security Standards (PCI-DSS) High Level Overview 2. PCI-DSS Guidelines - Division of Responsibilities

More information

Building a better branch office. www.citrix.com

Building a better branch office. www.citrix.com Building a better branch office www.citrix.com Introduction The majority of workers today are in branch offices, not in a headquarters facility. In many instances, all of the applications used by branch

More information

Securing virtual desktop infrastructure with Citrix NetScaler

Securing virtual desktop infrastructure with Citrix NetScaler Securing virtual desktop infrastructure with Citrix NetScaler 2 Today s enterprises are rapidly adopting desktop virtualization as a means to reduce operating costs, enable workplace flexibility, increase

More information

Did you know your security solution can help with PCI compliance too?

Did you know your security solution can help with PCI compliance too? Did you know your security solution can help with PCI compliance too? High-profile data losses have led to increasingly complex and evolving regulations. Any organization or retailer that accepts payment

More information

05.0 Application Development

05.0 Application Development Number 5.0 Policy Owner Information Security and Technology Policy Application Development Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 5. Application Development

More information

Healthcare Security and HIPAA Compliance with A10

Healthcare Security and HIPAA Compliance with A10 WHITE PAPER Healthcare Security and HIPAA Compliance with A10 Contents Moving Medicine to the Cloud: the HIPAA Challenge...3 HIPAA History and Standards...3 HIPAA Compliance and the A10 Solution...4 164.308

More information

How To Protect A Web Application From Attack From A Trusted Environment

How To Protect A Web Application From Attack From A Trusted Environment Standard: Version: Date: Requirement: Author: PCI Data Security Standard (PCI DSS) 1.2 October 2008 6.6 PCI Security Standards Council Information Supplement: Application Reviews and Web Application Firewalls

More information

Advanced Service Desk Security

Advanced Service Desk Security Advanced Service Desk Security Robust end-to-end security measures have been built into the GoToAssist Service Desk architecture to ensure the privacy and integrity of all data. gotoassist.com Many service

More information

University of Sunderland Business Assurance PCI Security Policy

University of Sunderland Business Assurance PCI Security Policy University of Sunderland Business Assurance PCI Security Policy Document Classification: Public Policy Reference Central Register IG008 Policy Reference Faculty / Service IG 008 Policy Owner Chief Financial

More information

CHEAT SHEET: PCI DSS 3.1 COMPLIANCE

CHEAT SHEET: PCI DSS 3.1 COMPLIANCE CHEAT SHEET: PCI DSS 3.1 COMPLIANCE WHAT IS PCI DSS? Payment Card Industry Data Security Standard Information security standard for organizations that handle data for debit, credit, prepaid, e-purse, ATM,

More information

How To Sell Hpliant Access To Small And Medium Sized Businesses

How To Sell Hpliant Access To Small And Medium Sized Businesses Citrix and HP Remote Access Campaign Sales Guide SMB businesses often miss out on important business opportunity or sales Why? because their employees were unable to access critical business information

More information

How to complete the Secure Internet Site Declaration (SISD) form

How to complete the Secure Internet Site Declaration (SISD) form 1 How to complete the Secure Internet Site Declaration (SISD) form The following instructions are designed to assist you in completing the SISD form that forms part of your Merchant application. Once completed,

More information

Corporate and Payment Card Industry (PCI) compliance

Corporate and Payment Card Industry (PCI) compliance Citrix GoToMyPC Corporate and Payment Card Industry (PCI) compliance GoToMyPC Corporate provides industryleading configurable security controls and centralized endpoint management that can be implemented

More information

Citrix MetaFrame Password Manager 2.5

Citrix MetaFrame Password Manager 2.5 F E A T U R E S O V E R V I E W Citrix MetaFrame Password Manager 2.5 Citrix access infrastructure provides on-demand access to information, and Citrix MetaFrame Password Manager makes that information

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

Executive summary. Introduction Trade off between user experience and TCO payoff

Executive summary. Introduction Trade off between user experience and TCO payoff Virtual desktop White Paper How fast is my virtual desktop? Delivering a high definition desktop experience to branch office users with Citrix Branch Repeater DVI www.citrix.com Executive summary Emerging

More information

WHITE PAPER FORTIWEB WEB APPLICATION FIREWALL. Ensuring Compliance for PCI DSS 6.5 and 6.6

WHITE PAPER FORTIWEB WEB APPLICATION FIREWALL. Ensuring Compliance for PCI DSS 6.5 and 6.6 WHITE PAPER FORTIWEB WEB APPLICATION FIREWALL Ensuring Compliance for PCI DSS 6.5 and 6.6 CONTENTS 04 04 06 08 11 12 13 Overview Payment Card Industry Data Security Standard PCI Compliance for Web Applications

More information

Microsoft SharePoint 2013 with Citrix NetScaler

Microsoft SharePoint 2013 with Citrix NetScaler Deployment Guide Microsoft SharePoint 2013 with Citrix NetScaler Deployment Guide citrix.com Table of contents Introduction 3 NetScaler value-add to SharePoint 4 Product versions and prerequisites 4 Deploying

More information

PCI DSS Requirements - Security Controls and Processes

PCI DSS Requirements - Security Controls and Processes 1. Build and maintain a secure network 1.1 Establish firewall and router configuration standards that formalize testing whenever configurations change; that identify all connections to cardholder data

More information

MEETING PCI COMPLIANCE WITH SONICWALL GLOBAL MANAGEMENT SYSTEM

MEETING PCI COMPLIANCE WITH SONICWALL GLOBAL MANAGEMENT SYSTEM MEETING PCI COMPLIANCE WITH SONICWALL GLOBAL MANAGEMENT SYSTEM PCI DSS 1.1 compliance requirements demand a new level of administration and oversight for merchants, banks and service providers to maintain

More information

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker www.quotium.com 1/14 Summary Abstract 3 PCI DSS Statistics 4 PCI DSS Application Security 5 How Seeker Helps You Achieve PCI DSS

More information

March 2012 www.tufin.com

March 2012 www.tufin.com SecureTrack Supporting Compliance with PCI DSS 2.0 March 2012 www.tufin.com Table of Contents Introduction... 3 The Importance of Network Security Operations... 3 Supporting PCI DSS with Automated Solutions...

More information

Cloud Contact Center. Security White Paper

Cloud Contact Center. Security White Paper Cloud Contact Center Security White Paper Introduction Customers communicate with organizations in a variety of forms from phone conversations to email, web chat and social media. As each interaction may

More information

COLORADO STATE UNIVERSITY Financial Procedure Statements FPI 6-6

COLORADO STATE UNIVERSITY Financial Procedure Statements FPI 6-6 1. Procedure Title: PCI Compliance Program COLORADO STATE UNIVERSITY Financial Procedure Statements FPI 6-6 2. Procedure Purpose and Effect: All Colorado State University departments that accept credit/debit

More information

Thoughts on PCI DSS 3.0. September, 2014

Thoughts on PCI DSS 3.0. September, 2014 Thoughts on PCI DSS 3.0 September, 2014 Speaker Today Jeff Sanchez is a Managing Director in Protiviti s Los Angeles office. He joined Protiviti in 2002 after spending 10 years with Arthur Andersen s Technology

More information

Cloud Contact Center. Security White Paper

Cloud Contact Center. Security White Paper Cloud Contact Center Security White Paper Introduction Customers communicate with organizations in a variety of forms from phone conversations to email, web chat and social media. As each interaction may

More information

How To Secure Your Store Data With Fortinet

How To Secure Your Store Data With Fortinet Securing Wireless Networks for PCI Compliance Using Fortinet s Secure WLAN Solution to Meet Regulatory Requirements Introduction In the wake of many well-documented data breaches, standards such as the

More information

Citrix Password Manager 4.1

Citrix Password Manager 4.1 F E A T U R E S O V E R V I E W Password Manager 4.1 The access platform provides on-demand access to information, and Password Manager makes that information available with a single logon. Password Manager

More information

PCI DSS COMPLIANCE DATA

PCI DSS COMPLIANCE DATA PCI DSS COMPLIANCE DATA AND PROTECTION EagleHeaps FROM CONTENTS Overview... 2 The Basics of PCI DSS... 2 PCI DSS Compliance... 4 The Solution Provider Role (and Accountability).... 4 Concerns and Opportunities

More information

White paper. Getting started with EdgeSight for Load Testing

White paper. Getting started with EdgeSight for Load Testing White paper Getting started with EdgeSight for Load Testing Table of contents Introduction... 1 Overview... 2 Defining Load... 3 Connections... 4 Define Users... 5 Instructions... 5 Performing a Load Test...

More information

Enforcing PCI Data Security Standard Compliance

Enforcing PCI Data Security Standard Compliance Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security & VideoSurveillance Cisco Italy 2008 Cisco Systems, Inc. All rights reserved. 1 The

More information

LogRhythm and PCI Compliance

LogRhythm and PCI Compliance LogRhythm and PCI Compliance The Payment Card Industry (PCI) Data Security Standard (DSS) was developed to encourage and enhance cardholder data security and facilitate the broad adoption of consistent

More information

Whitepaper. PCI Compliance: Protect Your Business from Data Breach

Whitepaper. PCI Compliance: Protect Your Business from Data Breach Merchants often underestimate the financial impact of a breach. Direct costs include mandatory forensic audits, credit card replacement, fees, fines and breach remediation. PCI Compliance: Protect Your

More information

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc.

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc. Payment Card Industry Data Security Standard Training Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc. March 27, 2012 Agenda Check-In 9:00-9:30 PCI Intro and History

More information

Deployment Guide. AX Series with Microsoft Office SharePoint Server

Deployment Guide. AX Series with Microsoft Office SharePoint Server Deployment Guide AX Series with Microsoft Office SharePoint Server Table of Contents DEPLOYMENT GUIDE AX Series with Microsoft Office SharePoint Server Introduction... 1 Prerequisites & Assumptions...

More information

Reducing PCI Compliance Costs and Effort with SafeNet Transparent Tokenization

Reducing PCI Compliance Costs and Effort with SafeNet Transparent Tokenization Reducing PCI Compliance Costs and Effort with SafeNet Transparent Tokenization WHITE PAPER Tokenization is gaining increased adoption in a range of organizations and industries. By effectively taking PCI

More information

PCI DSS Reporting WHITEPAPER

PCI DSS Reporting WHITEPAPER WHITEPAPER PCI DSS Reporting CONTENTS Executive Summary 2 Latest Patches not Installed 3 Vulnerability Dashboard 4 Web Application Protection 5 Users Logging into Sensitive Servers 6 Failed Login Attempts

More information

Load Balancing Security Gateways WHITE PAPER

Load Balancing Security Gateways WHITE PAPER Load Balancing Security Gateways WHITE PAPER Table of Contents Acceleration and Optimization... 4 High Performance DDoS Protection... 4 Web Application Firewall... 5 DNS Application Firewall... 5 SSL Insight...

More information

Whitepaper. PCI Compliance: Protect Your Business from Data Breach

Whitepaper. PCI Compliance: Protect Your Business from Data Breach Merchants often underestimate the financial impact of a breach. Direct costs include mandatory forensic audits, credit card replacement, fees, fines and breach remediation. PCI Compliance: Protect Your

More information

PCI Compliance Top 10 Questions and Answers

PCI Compliance Top 10 Questions and Answers Where every interaction matters. PCI Compliance Top 10 Questions and Answers White Paper October 2013 By: Peer 1 Hosting Product Team www.peer1.com Contents What is PCI Compliance and PCI DSS? 3 Who needs

More information

A Rackspace White Paper Spring 2010

A Rackspace White Paper Spring 2010 Achieving PCI DSS Compliance with A White Paper Spring 2010 Summary The Payment Card Industry Data Security Standard (PCI DSS) is a global information security standard defined by the Payment Card Industry

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes Category Question Name Question Text C 1.1 Do all users and administrators have a unique ID and password? C 1.1.1 Passwords are required to have ( # of ) characters: 5 or less 6-7 8-9 Answer 10 or more

More information

Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard

Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard Partner Addendum Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard The findings and recommendations contained in this document are provided by VMware-certified

More information